MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f8ea21971d321e0acaebb05c9b4f1d83df638d72dee68acd9c031fe47c1e689b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Mirai


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: f8ea21971d321e0acaebb05c9b4f1d83df638d72dee68acd9c031fe47c1e689b
SHA3-384 hash: 62143903b62c416875e73cb8c82aee85d00aaffbb0494b4eded19df4794476952f0a11941001624c41c7802be07be7f8
SHA1 hash: d4311a8e1fe799aca3c3d3c5eecdc7fc5d42ef3f
MD5 hash: 79a3086ea289b018bc7e207786651bd7
humanhash: november-may-eighteen-william
File name:xnxnxnxnxnxnxnxni386xnxn
Download: download sample
Signature Mirai
File size:60'808 bytes
First seen:2025-11-12 06:08:07 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:C1/S5aOdeB51F+yuXkoPgvFbFX6hTZ0f8ASA2Lkg4azHf:CM5az1Fy0oPgdZX6hTo8RFLGazHf
TLSH T18A5302F6A0E47ECDD29A5370020F0A473EC166B86056A63A76C5F2648BF1740DFD8BD5
telfhash t1a0b01122cc8a8e020200882e0a0a022fe280feb82c0bf303a0b80c28e0b2c8e0000083
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf UPX
File size (compressed) :60'808 bytes
File size (de-compressed) :123'472 bytes
Format:linux/i386
Unpacked file: 951ee96182d15b38334d3701c690c310f03dab5a82173f092d4bb0c18f7d8cce

Intelligence


File Origin
# of uploads :
1
# of downloads :
48
Origin country :
DE DE
Vendor Threat Intelligence
Gathering data
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
true
Architecture:
x86
Packer:
UPX
Botnet:
unknown
Number of open files:
18
Number of processes launched:
5
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Anti-VM
Process Renaming
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-11-12T04:08:00Z UTC
Last seen:
2025-11-12T08:08:00Z UTC
Hits:
~10
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Behaviour
Behavior Graph:
Threat name:
Linux.Trojan.Multiverze
Status:
Malicious
First seen:
2025-11-12 06:08:23 UTC
File Type:
ELF32 Little (Exe)
AV detection:
12 of 24 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
antivm discovery linux upx
Behaviour
Reads runtime system information
Writes file to tmp directory
Changes its process name
Reads system network configuration
Checks hardware identifiers (DMI)
Enumerates active TCP sockets
Enumerates running processes
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:SUSP_ELF_LNX_UPX_Compressed_File
Author:Florian Roth (Nextron Systems)
Description:Detects a suspicious ELF binary with UPX compression
Reference:Internal Research
Rule name:upx_packed_elf_v1
Author:RandomMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Mirai

elf f8ea21971d321e0acaebb05c9b4f1d83df638d72dee68acd9c031fe47c1e689b

(this sample)

  
Delivery method
Distributed via web download

Comments